Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-07-2024 06:54

General

  • Target

    fd51405d03b00bec3bc46d9a73fa78d9245dfd63800b4270cdd65d41d4c72b70.exe

  • Size

    952KB

  • MD5

    f74cdb3e65cc7859f5b3f74daaf921c3

  • SHA1

    589cccad900cc3d24aa93f065323ab358591b553

  • SHA256

    fd51405d03b00bec3bc46d9a73fa78d9245dfd63800b4270cdd65d41d4c72b70

  • SHA512

    e0e7ea07f9a563440fcf8f515b823d4571322f2e377ca0c08c3adbf5a481951d419965fe78962c33f05ac1ddb62b293b12a5a8eeef5145ed1658b7bd1b675ef2

  • SSDEEP

    24576:2AHnh+eWsN3skA4RV1HDm2KXMmHaKZT5b:Rh+ZkldDPK8YaKjb

Malware Config

Extracted

Family

revengerat

Botnet

Marzo26

C2

marzorevenger.duckdns.org:4230

Mutex

RV_MUTEX-PiGGjjtnxDpn

Signatures

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Drops startup file 1 IoCs
  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd51405d03b00bec3bc46d9a73fa78d9245dfd63800b4270cdd65d41d4c72b70.exe
    "C:\Users\Admin\AppData\Local\Temp\fd51405d03b00bec3bc46d9a73fa78d9245dfd63800b4270cdd65d41d4c72b70.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:1672

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/940-0-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/940-1-0x0000000003E40000-0x0000000003E41000-memory.dmp
    Filesize

    4KB

  • memory/940-9-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/940-13-0x0000000000400000-0x00000000004F3000-memory.dmp
    Filesize

    972KB

  • memory/1672-3-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1672-6-0x0000000074032000-0x0000000074033000-memory.dmp
    Filesize

    4KB

  • memory/1672-7-0x0000000074030000-0x00000000745E1000-memory.dmp
    Filesize

    5.7MB

  • memory/1672-8-0x0000000074030000-0x00000000745E1000-memory.dmp
    Filesize

    5.7MB

  • memory/1672-14-0x0000000074032000-0x0000000074033000-memory.dmp
    Filesize

    4KB

  • memory/1672-15-0x0000000074030000-0x00000000745E1000-memory.dmp
    Filesize

    5.7MB